Match score not available

FEDRAMP Security Assessor

72% Flex
Remote: 
Full Remote
Contract: 
Salary: 
10 - 15K yearly
Experience: 
Senior (5-10 years)
Work from: 
Maryland (USA)

Marathon TS logo
Marathon TS Information Technology & Services SME https://marathonts.com/

Job description

Logo Jobgether

Your missions

FEDRAMP Security Assessor
Fully Remote / Prefer DC Metro Area


Marathon TS has an immediate need for a Sr. Consultant specializing in the FedRAMP risk management framework to join our team in support of our Commercial Cybersecurity Practice, remote location available. Candidates must be US Citizens and eligible for a clearance to be considered for this position.

Sr. Consultants are leaders in the FedRAMP/NIST Assessment space who bring deep knowledge of client engagement and development, and practice management, using your strong experience with FedRAMP and NIST risk management framework you will support and lead teams to perform assessments for cloud computing technologies in meeting federal compliance. As a Sr. Consultant, you will be responsible for supporting and leading client engagements, assigning work, reviewing team contributions, and assuring quality reports are provided.

Responsibilities include:
  • Lead system security assessments within cloud-based environments in accordance with FedRAMP, FISMA, NIST SP 800-53, 800-37, OMB, and other authoritative IT security guidance
  • Provide direction for scheduling, project sequencing, and resource management; assist with managing client expectations and performing project management
  • Prepare, review, and/or update, and maintain IT Security supporting artifacts; provide IT security guidance to Information System Owners
  • Identifying information security problems and challenges, researching and developing technical solutions to rectify them
  • Execute, examine, interview, and test procedures in accordance with FedRAMP requirements and NIST SP 800-53A
  • Ensure cyber security policies are adhered to and that required controls are implemented
  • Validate information system security documentation to ensure FedRAMP and NIST control requirements are met
  • Author recommendations based on findings to improve security postures compliant with FedRAMP and NIST controls
  • Assist in the review and analysis of Security Authorization Packages for completeness and compliance with FedRAMP and NIST requirements.
  • Participate in client interviews to complete Security Assessments.
  • Ensure existing systems Security Authorization Packages remain up to date throughout the life cycle.
  • Build a customer-focused relationship with client(s).
  • Collaborate across multiple internal teams to ensure successful delivery of results based on scope of work.
  • Establish standards and procedures to minimize risks.
  • Drive working sessions with client to ensure expectations and direction are aligned and timelines are being met.
  • Demonstrate ability to lead projects through the project lifecycle from initiation to project closure.
Minimum Requirements:
  • Bachelor's degree (4-yr college or university) or equivalent combination of education and experience
  • 5-8 years of experience in either auditing or consulting
  • Strong FedRAMP and NIST experience (in order of preference): FedRAMP, NIST SP 800-53, RMF, FISMA, NIST SP 800-171 /CMMC
  • Strong written and verbal communication skills including the ability to explain technical matters to non-technical audiences.
  • Broad based IT background with a technical understanding of networks, protocols, security configurations, cryptography, identity and access management, and the systems development life cycle.
  • Excellent communication skills, both written and verbal with strong presentation skills.
  • Ability to interact with clients and represent the company in a professional manner.
  • Ability to successfully manage multiple tasks.
  • Serve as a mentor to Associate Security Consultants and Security Consultants on best practices.
  • Team player able to work well with others in a collaborative manner and is a self-starter who can work with minimum supervision.
  • Work to continually build and improve solid and well-rounded practices and processes

Certification Requirements:
  • Must have: Certified Information Systems Security Professional (CISSP)
  • Must also have one (1) of the following:
    • CompTIA Advanced Security Practitioner (CASP+) Continuing Education (CE)
    • GIAC Certified Enterprise Defender (GCED)
    • GIAC Certified Incident Handler (GCIH)
    • GIAC Security Leadership (GSLC)
    • Certified Information Systems Auditor (CISA)
    • Certified Information Security Manager (CISM)
    • Certified Cloud Security Professional (CCSP)
    • CISSP-Information Systems Security Architecture Professional (CISSP-ISSAP)
    • CISSP-Information Systems Security Engineering Professional (CISSP-ISSEP)
    • CISSP-Information Systems Security Management Professional (CISSP-ISSMP)
    • CyberSec First Responder (CFR)
    • Certified Chief Information Security Officer (CCISO)
  • Nice to have:
    • Certified FedRAMP Inspector: Baltimore Cyber Range (BCR) Certified
      • Must be certifiable within three (3) months with training if BCR is not currently obtained



#cjjobs
Marathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities. Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as "protected status ").

Required profile

Experience

Level of experience: Senior (5-10 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Soft Skills

  • Problem Solving
  • Verbal Communication in Japanese
  • Presentation Skills
  • Team Collaboration
  • Proactivity
  • Self-Starting
  • Leadership

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find other similar jobs